1. 12 2月, 2016 1 次提交
  2. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  3. 30 12月, 2015 1 次提交
    • D
      Check for missing DSA parameters. · 72245f34
      Dr. Stephen Henson 提交于
      If DSA parameters are absent return -1 (for unknown) in DSA_security_bits.
      
      If parameters are absent when a certificate is set in an SSL/SSL_CTX
      structure this will reject the certificate by default. This will cause DSA
      certificates which omit parameters to be rejected but that is never (?)
      done in practice.
      
      Thanks to Brian 'geeknik' Carpenter for reporting this issue.
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      72245f34
  4. 02 12月, 2015 1 次提交
  5. 04 9月, 2015 1 次提交
  6. 11 8月, 2015 1 次提交
  7. 14 5月, 2015 1 次提交
  8. 05 5月, 2015 1 次提交
    • R
      Use safer sizeof variant in malloc · b4faea50
      Rich Salz 提交于
      For a local variable:
              TYPE *p;
      Allocations like this are "risky":
              p = OPENSSL_malloc(sizeof(TYPE));
      if the type of p changes, and the malloc call isn't updated, you
      could get memory corruption.  Instead do this:
              p = OPENSSL_malloc(sizeof(*p));
      Also fixed a few memset() calls that I noticed while doing this.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4faea50
  9. 01 5月, 2015 1 次提交
    • R
      free NULL cleanup 7 · 23a1d5e9
      Rich Salz 提交于
      This gets BN_.*free:
          BN_BLINDING_free BN_CTX_free BN_FLG_FREE BN_GENCB_free
          BN_MONT_CTX_free BN_RECP_CTX_free BN_clear_free BN_free BUF_MEM_free
      
      Also fix a call to DSA_SIG_free to ccgost engine and remove some #ifdef'd
      dead code in engines/e_ubsec.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      23a1d5e9
  10. 29 4月, 2015 1 次提交
  11. 27 3月, 2015 1 次提交
    • D
      Simplify DSA public key handling. · ea6b07b5
      Dr. Stephen Henson 提交于
      DSA public keys could exist in two forms: a single Integer type or a
      SEQUENCE containing the parameters and public key with a field called
      "write_params" deciding which form to use. These forms are non standard
      and were only used by functions containing "DSAPublicKey" in the name.
      
      Simplify code to only use the parameter form and encode the public key
      component directly in the DSA public key method.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      ea6b07b5
  12. 25 3月, 2015 1 次提交
  13. 22 1月, 2015 1 次提交
  14. 28 3月, 2014 1 次提交
  15. 24 4月, 2011 1 次提交
  16. 07 4月, 2011 1 次提交
  17. 21 1月, 2007 1 次提交
  18. 16 7月, 2005 1 次提交
    • N
      make · 3eeaab4b
      Nils Larsch 提交于
          	./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa]
          	make depend all test
      work again
      
      PR: 1159
      3eeaab4b
  19. 20 4月, 2004 1 次提交
  20. 31 1月, 2003 1 次提交
  21. 29 11月, 2002 1 次提交
  22. 13 11月, 2002 1 次提交
  23. 10 3月, 2002 1 次提交
    • D
      · 0c372b94
      Dr. Stephen Henson 提交于
      Make {RSA,DSA,DH}_new_method obtain and release an ENGINE
      functional reference in all cases.
      0c372b94
  24. 26 9月, 2001 1 次提交
    • G
      This commits changes to various parts of libcrypto required by the recent · cb78486d
      Geoff Thorpe 提交于
      ENGINE surgery. DH, DSA, RAND, and RSA now use *both* "method" and ENGINE
      pointers to manage their hooking with ENGINE. Previously their use of
      "method" pointers was replaced by use of ENGINE references. See
      crypto/engine/README for details.
      
      Also, remove the ENGINE iterations from evp_test - even when the
      cipher/digest code is committed in, this functionality would require a
      different set of API calls.
      cb78486d
  25. 03 9月, 2001 1 次提交
  26. 02 9月, 2001 1 次提交
    • G
      Make the necessary changes to work with the recent "ex_data" overhaul. · 79aa04ef
      Geoff Thorpe 提交于
      See the commit log message for that for more information.
      
      NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented
      (initialisation by "memset" won't/can't/doesn't work). This fixes that but
      requires that X509_STORE_CTX_init() be able to handle errors - so its
      prototype has been changed to return 'int' rather than 'void'. All uses of
      that function throughout the source code have been tracked down and
      adjusted.
      79aa04ef
  27. 26 8月, 2001 1 次提交
  28. 13 8月, 2001 1 次提交
    • G
      The indexes returned by ***_get_ex_new_index() functions are used when · b7727ee6
      Geoff Thorpe 提交于
      setting stack (actually, array) values in ex_data. So only increment the
      global counters if the underlying CRYPTO_get_ex_new_index() call succeeds.
      This change doesn't make "ex_data" right (see the comment at the head of
      ex_data.c to know why), but at least makes the source code marginally less
      frustrating.
      b7727ee6
  29. 26 7月, 2001 1 次提交
  30. 24 6月, 2001 1 次提交
  31. 30 4月, 2001 1 次提交
  32. 20 2月, 2001 1 次提交
    • R
      Make all configuration macros available for application by making · cf1b7d96
      Richard Levitte 提交于
      sure they are available in opensslconf.h, by giving them names starting
      with "OPENSSL_" to avoid conflicts with other packages and by making
      sure e_os2.h will cover all platform-specific cases together with
      opensslconf.h.
      
      I've checked fairly well that nothing breaks with this (apart from
      external software that will adapt if they have used something like
      NO_KRB5), but I can't guarantee it completely, so a review of this
      change would be a good thing.
      cf1b7d96
  33. 30 11月, 2000 1 次提交
  34. 07 11月, 2000 1 次提交
  35. 27 10月, 2000 1 次提交
  36. 02 6月, 2000 1 次提交
    • R
      There have been a number of complaints from a number of sources that names · 26a3a48d
      Richard Levitte 提交于
      like Malloc, Realloc and especially Free conflict with already existing names
      on some operating systems or other packages.  That is reason enough to change
      the names of the OpenSSL memory allocation macros to something that has a
      better chance of being unique, like prepending them with OPENSSL_.
      
      This change includes all the name changes needed throughout all C files.
      26a3a48d
  37. 20 4月, 2000 1 次提交
  38. 24 1月, 2000 1 次提交
    • D
      · dd9d233e
      Dr. Stephen Henson 提交于
      Tidy up CRYPTO_EX_DATA structures.
      dd9d233e
  39. 24 8月, 1999 1 次提交
  40. 23 8月, 1999 1 次提交